Filtered by vendor Silverpeas Subscriptions
Total 12 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-42850 1 Silverpeas 1 Silverpeas 2024-08-19 9.8 Critical
An issue in the password change function of Silverpeas v6.4.2 and lower allows for the bypassing of password complexity requirements.
CVE-2024-42849 1 Silverpeas 1 Silverpeas 2024-08-19 6.5 Medium
An issue in Silverpeas v.6.4.2 and lower allows a remote attacker to cause a denial of service via the password change function.
CVE-2018-19586 1 Silverpeas 1 Silverpeas 2024-08-05 N/A
Silverpeas 5.15 through 6.0.2 is affected by an authenticated Directory Traversal vulnerability that can be triggered during file uploads because core/webapi/upload/FileUploadData.java mishandles a StringUtil.java call. This vulnerability enables regular users to write arbitrary files on the underlying system with privileges of the user running the application. Especially, an attacker may leverage the vulnerability to write an executable JSP file in an exposed web directory to execute commands on the underlying system.
CVE-2023-47323 1 Silverpeas 1 Silverpeas 2024-08-02 7.5 High
The notification/messaging feature of Silverpeas Core 6.3.1 does not enforce access control on the ID parameter. This allows an attacker to read all messages sent between other users; including those sent only to administrators.
CVE-2023-47327 1 Silverpeas 1 Silverpeas 2024-08-02 4.3 Medium
The "Create a Space" feature in Silverpeas Core 6.3.1 is reserved for use by administrators. This function suffers from broken access control, allowing any authenticated user to create a space by navigating to the correct URL.
CVE-2023-47320 1 Silverpeas 1 Silverpeas 2024-08-02 8.1 High
Silverpeas Core 6.3.1 is vulnerable to Incorrect Access Control. An attacker with low privileges is able to execute the administrator-only function of putting the application in "Maintenance Mode" due to broken access control. This makes the application unavailable to all users. This affects Silverpeas Core 6.3.1 and below.
CVE-2023-47326 1 Silverpeas 1 Silverpeas 2024-08-02 8.8 High
Silverpeas Core 6.3.1 is vulnerable to Cross Site Request Forgery (CSRF) via the Domain SQL Create function.
CVE-2023-47325 1 Silverpeas 1 Silverpeas 2024-08-02 5.4 Medium
Silverpeas Core 6.3.1 administrative "Bin" feature is affected by broken access control. A user with low privileges is able to navigate directly to the bin, revealing all deleted spaces. The user can then restore or permanently delete the spaces.
CVE-2023-47321 1 Silverpeas 1 Silverpeas 2024-08-02 4.9 Medium
Silverpeas Core 6.3.1 is vulnerable to Incorrect Access Control via the "Porlet Deployer" which allows administrators to deploy .WAR portlets.
CVE-2023-47322 1 Silverpeas 1 Silverpeas 2024-08-02 8.8 High
The "userModify" feature of Silverpeas Core 6.3.1 is vulnerable to Cross Site Request Forgery (CSRF) leading to privilege escalation. If an administrator goes to a malicious URL while being authenticated to the Silverpeas application, the CSRF with execute making the attacker an administrator user in the application.
CVE-2023-47324 1 Silverpeas 1 Silverpeas 2024-08-02 5.4 Medium
Silverpeas Core 6.3.1 is vulnerable to Cross Site Scripting (XSS) via the message/notification feature.
CVE-2024-39031 1 Silverpeas 1 Silverpeas 2024-08-02 5.4 Medium
In Silverpeas Core <= 6.3.5, in Mes Agendas, a user can create new events and add them to their calendar. Additionally, users can invite others from the same domain, including administrators, to these events. A standard user can inject an XSS payload into the "Titre" and "Description" fields when creating an event and then add the administrator or any user to the event. When the invited user (victim) views their own profile, the payload will be executed on their side, even if they do not click on the event.